LibUtils in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles conversions between Unicode character encodings with different encoding widths, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted file, aka internal bug 29250543.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2016-09-11T21:00:00

Updated: 2024-08-06T00:10:31.316Z

Reserved: 2016-03-30T00:00:00

Link: CVE-2016-3861

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-11T21:59:03.100

Modified: 2017-09-03T01:29:07.453

Link: CVE-2016-3861

cve-icon Redhat

No data.